The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Frédéric Valette: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Rémy Daudigny, Hervé Ledig, Frédéric Muller, Frédéric Valette
    SCARE of the DES. [Citation Graph (0, 0)][DBLP]
    ACNS, 2005, pp:393-406 [Conf]
  2. Sébastien Kunz-Jacques, Frédéric Muller, Frédéric Valette
    The Davies-Murphy Power Attack. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2004, pp:451-467 [Conf]
  3. Pierre-Alain Fouque, Frédéric Muller, Guillaume Poupard, Frédéric Valette
    Defeating Countermeasures Based on Randomized BSD Representations. [Citation Graph (0, 0)][DBLP]
    CHES, 2004, pp:312-327 [Conf]
  4. Pierre-Alain Fouque, Frédéric Valette
    The Doubling Attack - Why Upwards Is Better than Downwards. [Citation Graph (0, 0)][DBLP]
    CHES, 2003, pp:269-280 [Conf]
  5. Hervé Ledig, Frédéric Muller, Frédéric Valette
    Enhancing Collision Attacks. [Citation Graph (0, 0)][DBLP]
    CHES, 2004, pp:176-190 [Conf]
  6. Pierre-Alain Fouque, Sébastien Kunz-Jacques, Gwenaëlle Martinet, Frédéric Muller, Frédéric Valette
    Power Attack on Small RSA Public Exponent. [Citation Graph (0, 0)][DBLP]
    CHES, 2006, pp:339-353 [Conf]
  7. Antoine Joux, Gwenaëlle Martinet, Frédéric Valette
    Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:17-30 [Conf]
  8. Éliane Jaulmes, Antoine Joux, Frédéric Valette
    On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. [Citation Graph (0, 0)][DBLP]
    FSE, 2002, pp:237-251 [Conf]
  9. Frédéric Muller, Frédéric Valette
    High-Order Attacks Against the Exponent Splitting Protection. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:315-329 [Conf]
  10. Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette
    Authenticated On-Line Encryption. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:145-159 [Conf]

  11. On the Security of the CCM Encryption Mode and of a Slight Variant. [Citation Graph (, )][DBLP]


  12. SCARE of an Unknown Hardware Feistel Implementation. [Citation Graph (, )][DBLP]


  13. The Carry Leakage on the Randomized Exponent Countermeasure. [Citation Graph (, )][DBLP]


  14. Practical Electromagnetic Template Attack on HMAC. [Citation Graph (, )][DBLP]


  15. Defeating classical Hardware Countermeasures: a new processing for Side Channel Analysis. [Citation Graph (, )][DBLP]


  16. Enhancing correlation electromagnetic attack using planar near-field cartography. [Citation Graph (, )][DBLP]


  17. Fault Attack on Schnorr Based Identification and Signature Schemes. [Citation Graph (, )][DBLP]


  18. Fault Attack onElliptic Curve Montgomery Ladder Implementation. [Citation Graph (, )][DBLP]


  19. Detailed Analyses of Single Laser Shot Effects in the Configuration of a Virtex-II FPGA. [Citation Graph (, )][DBLP]


  20. Robustness evaluation and improvements under laser-based fault attacks of an AES crypto-processor implemented on a SRAM-based FPGA. [Citation Graph (, )][DBLP]


  21. Defeating Any Secret Cryptography with SCARE Attacks. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002